Kali Linux has unveiled its final release for 2024, version Kali Linux 2024.4, packed with notable updates, including new tools and enhancements.
This highly anticipated update caters to the needs of security professionals, ethical hackers, and tech enthusiasts with a mix of new tools, improved features, and expanded compatibility.
Kali Linux 2024.4 Key Updates
The headline feature of this release is the adoption of Python 3.12 as the default interpreter.
This kali linux 2024.4 update, which has been long anticipated, introduces a major shift away from traditional pip installations to the use of pipx for better environment isolation and management.
Users accustomed to pip will find pipx offers similar functionality but with enhanced security and stability.
For those needing further guidance, Kali has prepared comprehensive documentation on pipx installation.
Investigate Real-World Malicious Links, Malware & Phishing Attacks With ANY.RUN – Try for Free
Discontinuation of i386 Support
Kali Linux 2024.4 bids farewell to the i386 architecture, ceasing the production of 32-bit kernel images.
However, this does not mark the end for i386 packages, which will continue to be available in the repository, allowing users to run 32-bit applications on 64-bit systems through APT or Docker.
SSH Client Updates
With OpenSSH 9.8p1, Kali has deprecated the use of DSA keys, urging users to switch to more secure alternatives or use the ssh1 command for legacy systems.
The release also introduces ‘kali-tweaks’, a tool to ease the configuration of SSH for pentesting purposes, ensuring compatibility with older systems when needed.
Raspberry Pi Enhancements
Raspberry Pi users will appreciate the new capability to customize images directly from the Raspberry Pi Imager, applying settings like custom usernames, passwords, Wi-Fi configurations, and SSH keys before the first boot.
Kali ARM SBC Updates Support for newer hardware like the Raspberry Pi 500 has been included, alongside various performance and usability improvements for ARM Single Board Computers.
This feature significantly enhances the setup process for Kali on Pi devices.
GNOME 47 and User Interface
The GNOME environment has been upgraded to version 47, introducing accent color customization for a more personalized desktop experience.
Additionally, new login themes and system monitor panel extensions have been added, enhancing both functionality and aesthetics.
This includes synchronization with icon themes for a cohesive look across the system.
Kali NetHunter Developments
For mobile penetration testing, Kali NetHunter has seen extensive updates. The introduction of Wifipumpkin3 replaces the Mana toolkit, providing advanced capabilities for creating fake access points with internet connectivity.
The NetHunter app now supports direct kernel flashing, while the store has been revamped for better usability, powered by F-Droid. The installer has been updated to better support modern rooting methods like Magisk.
New Tools
Kali Linux 2024.4 continues to grow its toolset, adding 14 new tools this release, including frameworks for Active Directory privilege escalation, domain recognition, and more, all aimed at expanding the capabilities for security professionals.
- bloodyad – Active Directory privilege escalation frameworkÂ
- certi – Ask for certificates to ADCS and discover templatesÂ
- chainsaw – Rapidly search and hunt through Windows forensic artefactsÂ
- findomain – Fastest and most complete solution for domain recognitionÂ
- hexwalk – Hex analyzer, editor and viewer
- linkedin2username – Generate username lists for companies on LinkedIn
- mssqlpwner – Interact and pwn MSSQL servers
- openssh-ssh1Â – Secure SHell (SSH) client for legacy SSH1 protocol
- proximoth – Control frame attack vulnerability detection toolÂ
- python-pipx – Execute binaries from Python packages in isolated environments
- sara – RouterOS Security Inspector
- web-cache-vulnerability-scanner – Go-based CLI tool for testing for web cache poisoningÂ
- xsrfprobe – An advanced Cross Site Request Forgery (CSRF/XSRF) audit and exploitation toolkit.
- zenmap – The Network Mapper (nmap) front end (
zenmap-kbx
 is no longer needed!)
The community’s involvement is highlighted with contributions acknowledged and new documentation pages added to support users in various aspects of Kali usage.
Other Enhancements
- Kali ARM Updates: Raspberry Pi 5 and other ARM devices receive performance boosts, enhanced display detection, and easier setup.
- Documentation Expansion: New guides are available, covering topics such as installing NetHunter, using pipx, and executing advanced attacks with Wifipumpkin3.
- Community Contributions: The Kali team acknowledges over 20 contributors for their efforts in improving this release.
How to Get Kali Linux 2024.4
- Fresh Installations: Download the latest ISO from the official website. Weekly builds are also available for cutting-edge package versions.
- Existing Users: Upgrade to 2024.4 with the following commands:
sudo apt update && sudo apt -y full-upgrade
cp -vrbi /etc/skel/. ~/
[ -f /var/run/reboot-required ] && sudo reboot -f
Verify the update with:
grep VERSION /etc/os-release
Kali Linux 2024.4 embodies robust innovation, cementing its place as an essential toolkit for penetration testers and cybersecurity experts.
Whether you’re a seasoned user or new to the distribution, this release promises enhanced efficiency and user experience.
2024 MITRE ATT&CK Evaluation Results Released for SMEs & MSPs ->Â Download Free Guide